-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0290
   Important: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update
                              6 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Fuse/A-MQ
                   Fuse ESB Enterprise/Fuse MQ Enterprise
Publisher:         Red Hat
Operating System:  Red Hat
                   Windows
                   Solaris
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3612 CVE-2014-3600 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0137.html
   https://rhn.redhat.com/errata/RHSA-2015-0138.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Red Hat JBoss Fuse/A-MQ check for an updated version of the
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Fuse/A-MQ 6.1.0 security and bug fix update
Advisory ID:       RHSA-2015:0137-01
Product:           Red Hat JBoss Fuse
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0137.html
Issue date:        2015-02-05
CVE Names:         CVE-2014-3600 CVE-2014-3612 
=====================================================================

1. Summary:

Red Hat JBoss Fuse and A-MQ 6.1.0 Patch 3 on Rollup Patch 1 (R1P3), which
fixes two security issues and one bug, is now available from the Red Hat
Customer Portal.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Red Hat JBoss Fuse, based on Apache ServiceMix, provides a small-footprint,
flexible, open source enterprise service bus and integration platform.
Red Hat JBoss A-MQ, based on Apache ActiveMQ, is a standards compliant
messaging system that is tailored for use in mission critical applications.

This patch is an update to Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ
6.1.0. It includes a bug fix, which is documented in the readme.txt file
included with the patch files. The following security issues are addressed
in this release:

It was found that if a configured LDAP server supported the unauthenticated
authentication mechanism (as described by RFC 4513), the LDAPLoginModule
implementation, provided by ActiveMQ Java Authentication and Authorization
Service (JAAS), would consider an authentication attempt to be successful
for a valid user that provided an empty password. A remote attacker could
use this flaw to bypass the authentication mechanism of an application
using LDAPLoginModule, and assume a role of any valid user within
that application. (CVE-2014-3612)

It was discovered that Apache ActiveMQ performed XML External Entity (XXE)
expansion when evaluating XPath expressions. A remote, attacker-controlled
consumer able to specify an XPath-based selector to dequeue XML messages
from an Apache ActiveMQ broker could use this flaw to read files accessible
to the user running the broker, and potentially perform other more advanced
XXE attacks. (CVE-2014-3600)

Red Hat would like to thank Georgi Geshev of MWR Labs for reporting these
issues.

Refer to the readme.txt file included with the patch files for
installation instructions.

All users of Red Hat JBoss Fuse 6.1.0 and Red Hat JBoss A-MQ 6.1.0 as
provided from the Red Hat Customer Portal are advised to apply this
security update.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1133649 - CVE-2014-3600 Apache ActiveMQ: XXE via XPath expression evaluation
1135912 - CVE-2014-3612 ActiveMQ JAAS: LDAPLoginModule allows empty password authentication

5. References:

https://access.redhat.com/security/cve/CVE-2014-3600
https://access.redhat.com/security/cve/CVE-2014-3612
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse&downloadType=securityPatches&version=6.1.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU0+h2XlSAg2UNWIIRAlwlAKDAabSED0AZCk4hVFpX9MFcY7sBbgCgpQiL
/5M2qUotjWnzEDZwmoa79f0=
=MJAi
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 security update
Advisory ID:       RHSA-2015:0138-01
Product:           Fuse Enterprise Middleware
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0138.html
Issue date:        2015-02-05
CVE Names:         CVE-2014-3600 CVE-2014-3612 
=====================================================================

1. Summary:

Fuse ESB Enterprise/MQ Enterprise 7.1.0 R1 P8 (Patch 8 on Rollup Patch 1),
which fixes two security issues, is now available from the Red Hat Customer
Portal.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Description:

Fuse ESB Enterprise is an integration platform based on Apache ServiceMix.
Fuse MQ Enterprise, based on Apache ActiveMQ, is a standards-compliant
messaging system that is tailored for use in mission critical applications.

This release of Fuse ESB Enterprise/MQ Enterprise 7.1.0 Patch 8 on Rollup
Patch 1 (R1 P8) is an update to Fuse ESB Enterprise 7.1.0 and Fuse MQ
Enterprise 7.1.0. The following security issues are addressed with this
release:

It was found that if a configured LDAP server supported the unauthenticated
authentication mechanism (as described by RFC 4513), the LDAPLoginModule
implementation, provided by ActiveMQ Java Authentication and Authorization
Service (JAAS), would consider an authentication attempt to be successful
for a valid user that provided an empty password. A remote attacker could
use this flaw to bypass the authentication mechanism of an application
using LDAPLoginModule, and assume a role of any valid user within
that application. (CVE-2014-3612)

It was discovered that Apache ActiveMQ performed XML External Entity (XXE)
expansion when evaluating XPath expressions. A remote, attacker-controlled
consumer able to specify an XPath-based selector to dequeue XML messages
from an Apache ActiveMQ broker could use this flaw to read files accessible
to the user running the broker, and potentially perform other more advanced
XXE attacks. (CVE-2014-3600)

Red Hat would like to thank Georgi Geshev of MWR Labs for reporting these
issues.

Refer to the readme.txt file included with the patch files for
installation instructions.

All users of Fuse ESB Enterprise/MQ Enterprise 7.1.0 as provided from the
Red Hat Customer Portal are advised to upgrade to Fuse ESB Enterprise/MQ
Enterprise 7.1.0 R1 P8.

3. Solution:

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1133649 - CVE-2014-3600 Apache ActiveMQ: XXE via XPath expression evaluation
1135912 - CVE-2014-3612 ActiveMQ JAAS: LDAPLoginModule allows empty password authentication

5. References:

https://access.redhat.com/security/cve/CVE-2014-3600
https://access.redhat.com/security/cve/CVE-2014-3612
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.esb.enterprise&downloadType=securityPatches&version=7.1.0
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=fuse.mq.enterprise&downloadType=securityPatches&version=7.1.0

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU0+jaXlSAg2UNWIIRAnHyAKC6bxSxNiDSQupoV7dBJRdIZnt4KgCgkO/n
tSPvAEQqFrtz00U4VxS1eM8=
=cPvI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8m/3
-----END PGP SIGNATURE-----